-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2012:1288-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1288.html Issue date: 2012-09-18 CVE Names: CVE-2011-3102 CVE-2012-2807 ===================================================================== 1. Summary: Updated libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libxml2 library is a development toolbox providing the implementation of various XML standards. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way libxml2 handled documents that enable entity expansion. A remote attacker could provide a large, specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2807) A one byte buffer overflow was found in the way libxml2 evaluated certain parts of XML Pointer Language (XPointer) expressions. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3102) All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation 835863 - CVE-2012-2807 libxml2 (64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm i386: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm x86_64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm i386: libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm x86_64: libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm i386: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm ia64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ia64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.ia64.rpm ppc: libxml2-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.ppc.rpm s390x: libxml2-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.s390.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.s390x.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.s390x.rpm x86_64: libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm ppc64: libxml2-2.7.6-8.el6_3.3.ppc.rpm libxml2-2.7.6-8.el6_3.3.ppc64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.ppc.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm libxml2-devel-2.7.6-8.el6_3.3.ppc.rpm libxml2-devel-2.7.6-8.el6_3.3.ppc64.rpm libxml2-python-2.7.6-8.el6_3.3.ppc64.rpm s390x: libxml2-2.7.6-8.el6_3.3.s390.rpm libxml2-2.7.6-8.el6_3.3.s390x.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.s390.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm libxml2-devel-2.7.6-8.el6_3.3.s390.rpm libxml2-devel-2.7.6-8.el6_3.3.s390x.rpm libxml2-python-2.7.6-8.el6_3.3.s390x.rpm x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm ppc64: libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm libxml2-static-2.7.6-8.el6_3.3.ppc64.rpm s390x: libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm libxml2-static-2.7.6-8.el6_3.3.s390x.rpm x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-python-2.7.6-8.el6_3.3.i686.rpm x86_64: libxml2-2.7.6-8.el6_3.3.i686.rpm libxml2-2.7.6-8.el6_3.3.x86_64.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-devel-2.7.6-8.el6_3.3.i686.rpm libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm i386: libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm libxml2-static-2.7.6-8.el6_3.3.i686.rpm x86_64: libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2012-2807.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQWK4WXlSAg2UNWIIRApfNAJoDZ1KoFa1ivJ3RsvwbJWpyEuNlTQCfTIoL SRXAYXEnPqGXXAYUv7EtpKQ= =iP+5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce